BR0115068A - Método e aparelho para determinar os termos da distribuição de conteúdo áudio/visual digital com base nos nìveis de pirataria detectados - Google Patents

Método e aparelho para determinar os termos da distribuição de conteúdo áudio/visual digital com base nos nìveis de pirataria detectados

Info

Publication number
BR0115068A
BR0115068A BR0115068-5A BR0115068A BR0115068A BR 0115068 A BR0115068 A BR 0115068A BR 0115068 A BR0115068 A BR 0115068A BR 0115068 A BR0115068 A BR 0115068A
Authority
BR
Brazil
Prior art keywords
terms
recipient
determining
piracy
content
Prior art date
Application number
BR0115068-5A
Other languages
English (en)
Inventor
Mark Hollar
Original Assignee
Macrovision Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=24856378&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=BR0115068(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Macrovision Corp filed Critical Macrovision Corp
Publication of BR0115068A publication Critical patent/BR0115068A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4185External card to be used in combination with the client device, e.g. for conditional access for payment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2389Multiplex stream processing, e.g. multiplex stream encrypting
    • H04N21/23892Multiplex stream processing, e.g. multiplex stream encrypting involving embedding information at multiplex stream level, e.g. embedding a watermark at packet level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42684Client identification by a unique number or address, e.g. serial number, MAC address, socket ID
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/44204Monitoring of content usage, e.g. the number of times a movie has been viewed, copied or the amount which has been watched
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8352Generation of protective data, e.g. certificates involving content or source identification data, e.g. Unique Material Identifier [UMID]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Graphics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)

Abstract

"MéTODO E APARELHO PARA DETERMINAR OS TERMOS DA DISTRIBUIçãO DE CONTEúDO áUDIO/VISUAL DIGITAL COM BASE NOS NìVEIS DE PIRATARIA DETECTADOS". Um servidor de distribuição distribui conteúdo de áudio/visual (A/V) a um recebedor de acordo com termos determinados da informação armazenada em uma base de dados de cópias não autorizadas anteriores atribuídas àquele recebedor. A cópia distribuída ao recebedor inclui identificações do conteúdo e do recebedor nela embutidas por um embutidor de ID que emprega uma técnica esteganográfica ou de marca d'água. O servidor de detecção detecta IDs embutidos em conteúdo A/V amostrado de vários canais de distribuição, e fornece a informação de ID para o servidor de distribuição atualizar a base de dados de cópias não autorizadas anteriores.
BR0115068-5A 2000-11-09 2001-10-05 Método e aparelho para determinar os termos da distribuição de conteúdo áudio/visual digital com base nos nìveis de pirataria detectados BR0115068A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/711,000 US7124114B1 (en) 2000-11-09 2000-11-09 Method and apparatus for determining digital A/V content distribution terms based on detected piracy levels
PCT/US2001/031325 WO2002039713A2 (en) 2000-11-09 2001-10-05 Method and apparatus for determining digital a/v content distribution terms based on detected piracy levels

Publications (1)

Publication Number Publication Date
BR0115068A true BR0115068A (pt) 2004-02-03

Family

ID=24856378

Family Applications (1)

Application Number Title Priority Date Filing Date
BR0115068-5A BR0115068A (pt) 2000-11-09 2001-10-05 Método e aparelho para determinar os termos da distribuição de conteúdo áudio/visual digital com base nos nìveis de pirataria detectados

Country Status (9)

Country Link
US (1) US7124114B1 (pt)
EP (1) EP1332618B1 (pt)
JP (2) JP4307069B2 (pt)
KR (1) KR100593239B1 (pt)
BR (1) BR0115068A (pt)
CA (1) CA2425115C (pt)
MX (1) MXPA03004093A (pt)
TW (1) TW548985B (pt)
WO (1) WO2002039713A2 (pt)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5768426A (en) 1993-11-18 1998-06-16 Digimarc Corporation Graphics processing system employing embedded code signals
US7724919B2 (en) * 1994-10-21 2010-05-25 Digimarc Corporation Methods and systems for steganographic processing
US7237123B2 (en) 2000-09-22 2007-06-26 Ecd Systems, Inc. Systems and methods for preventing unauthorized use of digital content
JP4678965B2 (ja) * 2001-02-28 2011-04-27 富士通株式会社 コンテンツ処理システム、実行装置及び中央装置
US7042470B2 (en) * 2001-03-05 2006-05-09 Digimarc Corporation Using embedded steganographic identifiers in segmented areas of geographic images and characteristics corresponding to imagery data derived from aerial platforms
US7328453B2 (en) 2001-05-09 2008-02-05 Ecd Systems, Inc. Systems and methods for the prevention of unauthorized use and manipulation of digital content
US7978874B2 (en) 2002-10-21 2011-07-12 Digimarc Corporation Digital watermarking for workflow by tracking content or content identifiers with respect to time
GB2394805A (en) * 2002-10-31 2004-05-05 Hewlett Packard Co Determining when to revoke a key in an ancestral hierarchy key distribution system
US7577636B2 (en) 2003-05-28 2009-08-18 Fernandez Dennis S Network-extensible reconfigurable media appliance
US20050177721A1 (en) * 2004-02-10 2005-08-11 I-Ta Wu File management system used in a peer-to-peer file-share mechanism
US7836179B2 (en) 2006-09-01 2010-11-16 Nbc Universal, Inc. Content validation for digital network
JP2010512709A (ja) * 2006-12-11 2010-04-22 トムソン ライセンシング ディジタルシネマのための可視の著作権侵害防止システムおよび方法
WO2008128384A1 (fr) * 2007-04-24 2008-10-30 Aigo Research Institute Of Image Computing Co., Ltd Carte à puce et procédé pour ajouter un filigrane numérique aux données intérieures de la carte à puce
US20090083132A1 (en) * 2007-09-20 2009-03-26 General Electric Company Method and system for statistical tracking of digital asset infringements and infringers on peer-to-peer networks
US7945924B2 (en) * 2007-11-15 2011-05-17 At&T Intellectual Property I, L.P. Detecting distribution of multimedia content
US8315456B2 (en) * 2008-04-10 2012-11-20 The Nielsen Company Methods and apparatus for auditing signage
US9386089B2 (en) * 2008-11-11 2016-07-05 Nbcuniversal Media, Llc Early detection of high volume peer-to-peer swarms
US20120124172A1 (en) * 2010-11-15 2012-05-17 Google Inc. Providing Different Versions of a Media File
US20130080342A1 (en) * 2011-03-30 2013-03-28 Google Inc. Preservation of Documents in a Hosted User Environment

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5646997A (en) 1994-12-14 1997-07-08 Barton; James M. Method and apparatus for embedding authentication information within digital data
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5613004A (en) 1995-06-07 1997-03-18 The Dice Company Steganographic method and device
EP0891669B1 (en) * 1996-04-01 2000-08-02 Macrovision Corporation A method for controlling copy protection in digital video networks
JPH10191036A (ja) 1996-11-08 1998-07-21 Monorisu:Kk デジタルコンテンツに対するidの刷込および読出方法
DK1020077T3 (da) * 1997-10-08 2002-10-28 Digimarc Corp Fremgangsmåde og apparatur til et kopier-en-gang vandmærke til videooptagelser
JP3853541B2 (ja) 1998-07-30 2006-12-06 富士写真フイルム株式会社 データ配信方法
US6438235B2 (en) * 1998-08-05 2002-08-20 Hewlett-Packard Company Media content protection utilizing public key cryptography
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
JP2000076300A (ja) * 1998-09-03 2000-03-14 Yamaha Corp データベース構築装置及び検索エンジン
JP2000196862A (ja) * 1998-12-25 2000-07-14 Canon Inc 画像処理装置及びその方法、及び画像処理システム
US6405203B1 (en) * 1999-04-21 2002-06-11 Research Investment Network, Inc. Method and program product for preventing unauthorized users from using the content of an electronic storage medium
JP2003529117A (ja) 1999-04-21 2003-09-30 リサーチ・インベストメント・ネットワーク・インコーポレーテッド レーザ中心媒体の電子的コンテンツに基く照準を定めた広告についてのシステム、方法、および製造物
EP1208499A4 (en) 1999-05-19 2007-11-07 Digimarc Corp METHOD AND SYSTEM WITH DIGITAL WATERMARKS IN MUSIC AND OTHER MEDIA.
US6647417B1 (en) * 2000-02-10 2003-11-11 World Theatre, Inc. Music distribution systems
US6885748B1 (en) * 1999-10-23 2005-04-26 Contentguard Holdings, Inc. System and method for protection of digital works
WO2002029509A2 (en) 2000-10-03 2002-04-11 Vidius Inc. Secure distribution of digital content
JP2004070573A (ja) * 2002-08-05 2004-03-04 Star Alpha Kk デジタル・コンテンツ不正コピー防止システム、コンテンツ配信装置、クライアント端末装置、コンテンツ配信プログラム、クライアント再生プログラム、コンテンツ配信プログラムが格納された記憶媒体及びクライアント再生プログラムが格納された記憶媒体

Also Published As

Publication number Publication date
JP2004514204A (ja) 2004-05-13
US7124114B1 (en) 2006-10-17
EP1332618A2 (en) 2003-08-06
EP1332618B1 (en) 2014-03-05
KR20030062329A (ko) 2003-07-23
JP4307069B2 (ja) 2009-08-05
CA2425115C (en) 2007-02-13
CA2425115A1 (en) 2002-05-16
TW548985B (en) 2003-08-21
JP2006277763A (ja) 2006-10-12
MXPA03004093A (es) 2004-06-25
WO2002039713A2 (en) 2002-05-16
KR100593239B1 (ko) 2006-06-26
WO2002039713A3 (en) 2003-03-13

Similar Documents

Publication Publication Date Title
BR0115068A (pt) Método e aparelho para determinar os termos da distribuição de conteúdo áudio/visual digital com base nos nìveis de pirataria detectados
AU2001229402A1 (en) Authenticating metadata and embedding metadata in watermarks of media signals
WO2019141297A3 (en) Copyright protection based on hidden copyright information
WO2001093655A3 (en) Method and apparatus for managing documents in a centralized document repository system
BR0006690A (pt) Sistema de publicação e editoração extensìvel com múltiplas fontes e métodos relacionados
DE60123097D1 (de) Verfahren zur internetadresse-zugangskontrolle
EP0853294A3 (en) Method and system for producing and verifying watermarks
SG125961A1 (en) System for retrieving and playing audio files
EP0953939A3 (en) Gigital watermarking using phase-shifted stoclustic screens
EP0883284A3 (en) Digital data authentication method
US20020164047A1 (en) Software anti-piracy systems and methods utilizing certificates with digital content
EP1093069A3 (en) Apparatus and method for managing electronic original data
BR0110100A (pt) Sistema de ajuda de diretório on-line
BRPI0406439A (pt) Sistema e método para atualizar componentes de instalação em um ambiente em rede
GB2366112A (en) Method and apparatus for embedding digital information in digital multimedia data
BRPI0520075A2 (pt) método e aparelho para obter infromação de contexto proveniente de um servidor de contexto
CY1113208T1 (el) Μεθοδος και συστημα για την παροχη ενος εξατομικευμενου καταλογου μεσων
SG124266A1 (en) Method and system for providing a copy of a printed page
EP1306802A3 (en) Encoder and decoder for electronic watermark
GB2363555A (en) A method and apparatus for generating multiple watermarked copies of an information signal
WO2002101521A3 (en) Method of invisibly embedding into a text document the license identification of the generating licensed software
BR0109061A (pt) Método e sistema para de forma única associar conteúdo de multidifusão com cada um dos vários receptores
WO2019141295A3 (en) Identifying copyrighted material using copyright information embedded in electronic files
BR0205150A (pt) Métodos e arranjos para incorporar e para detectar uma marca d'água em um sinal de informação, dispositivo para processar conteúdo de multimìdia, sinal de informação tendo uma marca d'água incorporada, meio de armazenamento, e, dispositivo para transmitir um sinal de informação
WO2019141292A3 (en) Identifying copyrighted material using embedded copyright information

Legal Events

Date Code Title Description
B06A Patent application procedure suspended [chapter 6.1 patent gazette]
B11B Dismissal acc. art. 36, par 1 of ipl - no reply within 90 days to fullfil the necessary requirements